Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-30CloudsekAnandeshwar Unnikrishnan, Isha Tripathi
Technical Analysis of Khonsari Ransomware Campaign Exploiting the Log4Shell Vulnerability
Khonsari
2021-12-22CloudsekAnandeshwar Unnikrishnan
Emotet 2.0: Everything you need to know about the new Variant of the Banking Trojan
Emotet
2021-12-22SophosAnand Ajjan, Andrew Brandt, Ferenc László Nagy, Fraser Howard, Peter Mackenzie, Sergio Bestulic, Timothy Easton
Avos Locker remotely accesses boxes, even running in Safe Mode
AvosLocker
2021-12-13RiskIQJordan Herman
RiskIQ: Connections between Nanocore, Netwire, and AsyncRAT and Vjw0rm dynamic DNS C2 infrastructure
AsyncRAT Nanocore RAT NetWire RC Vjw0rm
2021-12-01Microstep Intelligence BureauMicrostep Online Research Response Center
BlackTech, an East Asian hacking group, has launched attacks in sectors such as finance and education
2021-11-19CRONUPGermán Fernández
La Botnet de EMOTET reinicia ataques en Chile y LATAM
Emotet
2021-11-12CrowdStrikeAnmol Maurya
Golang Malware Is More than a Fad: Financial Motivation Drives Adoption
Snatch
2021-11-11GoogleErye Hernandez, Google Threat Analysis Group
Analyzing a watering hole campaign using macOS exploits
CDDS
2021-11-11SentinelOneNiranjan Jayanand
Is SquirrelWaffle the New Emotet? How to Detect the Latest MalSpam Loader
Squirrelwaffle
2021-11-08U.S. Department of the TreasuryU.S. Department of the Treasury
Advisory on Ransomware and the Use of the Financial System to Facilitate Ransom Payments
REvil REvil
2021-11-04NSHC RedAlert LabsRed Alert
Threat Actor targeted attack against Finance and Investment industry
2021-11-01FBIFBI
PIN Number 20211101-001: Ransomware Actors Use Significant Financial Events and Stock Valuation to Facilitate Targeting and Extortion of Victims
DarkSide RansomEXX DarkSide PyXie RansomEXX
2021-10-28Sentinel LABSJim Walter, Niranjan Jayanand
Spook Ransomware | Prometheus Derivative Names Those That Pay, Shames Those That Don’t
Prometheus
2021-10-27AT&TFernando Dominguez
Code similarity analysis with r2diaphora
Bashlite
2021-10-26SymantecSymantec
Ransom and Malware Attacks on Financial Services Institutions
EVILNUM
2021-10-21Quick HealSameer Patil
Multi-Staged JSOutProx RAT Targets Indian Co-operative Banks and Finance Companies
JSOutProx
2021-10-15Trend MicroFernando Mercês
Ransomware Operators Found Using New "Franchise" Business Model
Glupteba IcedID Mount Locker
2021-10-14MorphisecArnold Osipov
Explosive New MirrorBlast Campaign Targets Financial Companies
MirrorBlast
2021-09-23GoogleGoogle Threat Analysis Group, Neel Mehta
Financially motivated actor breaks certificate parsing to avoid detection
OpenSUpdater
2021-09-20ChainanalysisChainalysis Team
Chainalysis in Action: OFAC Sanctions Russian Cryptocurrency OTC Suex that Received Over $160 million from Ransomware Attackers, Scammers, Darknet Markets, and Seized Exchange BTC-e